Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label BEC Scammers. Show all posts

FBI Alerts Gmail and Outlook Users Regarding Malicious Email That Drains Bank Account

 

The FBI is alerting email users regarding a potentially harmful fraud. Victims may get into major legal difficulties with their employers or experience bank account theft. 

This fraud, known as the "Business Email Compromise," allows thieves to steal hundreds of thousands of dollars in a matter of minutes. An official FBI security brief explains how it works and what you can do to protect yourself. 

The scam can take many forms, such as an invoice from a company you routinely do business with, a CEO asking an employee to buy dozens of gift cards, or a message instructing a home buyer on how to wire their down payment. 

"Business email compromise (BEC) – also known as email account compromise (EAC) – is one of the most financially damaging online crimes," the FBI stated."It exploits the fact that so many of us rely on email to conduct business—both personal and professional." 

The fraud may occur anytime, even on trusted applications like Microsoft Outlook or Google Gmail. 

Modus operandi

According to the FBI, scammers have a variety of methods at their disposal to dupe you. For example, they might "spoof" a website or email address. 

"Slight variations on legitimate addresses (john.kelly@examplecompany.com vs. john.kelley@examplecompany.com) fool victims into thinking fake accounts are authentic," the FBI further explained. 

The use of "spear phishing" emails is another strategy. Phishing emails are designed to appear like they are from someone you know or trust, while spear phishing refers to attacks that are sent to a particularly targeted audience rather than the broader public. 

"These messages look like they’re from a trusted sender to trick victims into revealing confidential information," the FBI added. "That information lets criminals access company accounts, calendars, and data that gives them the details they need to carry out the BEC schemes." 

The third strategy involves criminals attacking you through malware. Hackers can steal a lot of information about you or your business. 

"Malicious software can infiltrate company networks and gain access to legitimate email threads about billing and invoices," the FBI concluded. "That information is used to time requests or send messages so accountants or financial officers don’t question payment requests. Malware also lets criminals gain undetected access to a victim’s data, including passwords and financial account information." 

Mitigation Tips 

In order to safeguard oneself from phishing emails "we recommend our customers to use the phichi platform for customised phish simulation," Mr. Suriya Prakash, Head DARWIS CySecurity Pte Ltd told. 

Further, we are listing below some of the best practices for avoiding this kind of scam as enumerated by the FBI.

  • Being cautious about what you post online or on social media 
  • Avoiding unwanted emails or texts with links or attachments 
  • Examine email addresses and URLs carefully
  • Exercise caution with what you download 
  • Make sure that two-factor authentication is enabled on all of your accounts (you'll need a login code in addition to your password)
  • Verify all requests for money transfers from people you know by calling them first

If you have doubts about a message, verify it before transferring money or revealing personal information.


FBI Alerts: BEC Scammers are Posing as Construction Companies

 

The FBI has issued a warning to private sector enterprises about scammers masquerading construction companies in business email compromise (BEC) cyberattacks targeting firms in a variety of critical infrastructure sectors across the United States. 

BEC scammers utilize a variety of techniques (such as social engineering and phishing) to hijack or spoof business email accounts in order to redirect pending or future payments to bank accounts under their control. 

The alert was delivered to enterprises today via a TLP:GREEN Private Industry Notification (PIN) to assist cybersecurity professionals in defending against these ongoing threats. 

The instances are part of a BEC campaign that began in March 2021 and has already resulted in monetary losses ranging from hundreds of thousands of dollars to millions of dollars. 

The scammers use data collected from web services about the construction companies they spoof and the customers they're targeting to successfully carry out these BEC attacks. Local and state government budget data portals, as well as subscription-based construction sector data aggregators, are used to gather valuable data (e.g., contact information, bid data, and project prices). 

The attackers can modify emails to undermine the victim's business relationship with the construction contractors using the information they've gathered. The scammers send emails urging the victims to update their direct deposit account and automated clearing house (ACH) information to make the emails more convincing. The new account information leads to bank accounts controlled by criminals. 

To make sure the victims won’t be able to tell that the messages are fraudulent, they are sent using names that impersonate the contractors' actual sites and real corporate logos and visuals. 

Around $2 billion lost in 2020 BEC scams:

Between November 2018 and September 2020, the FBI warned of a new wave of BEC attacks increasingly targeting US state, local, tribal, and territorial (SLTT) government bodies, with losses ranging from $10,000 to $4 million. 

Microsoft discovered a large-scale BEC operation targeting over 120 companies last month that used typo-squatted domains registered just days before the attacks began. 

The FBI stated, "The FBI's Internet Crime Complaint Center (IC3) notes BEC is an increasing and constantly evolving threat as criminal actors become more sophisticated and adapt to current events. There was a 5 percent increase in adjusted losses from 2019 to 2020, with over $1.7 billion adjusted losses reported to IC3 in 2019 and over $1.8 billion adjusted losses reported in 2020." 

The FBI also warned last year that BEC scammers were using email auto-forwarding and cloud email platforms like Microsoft Office 365 and Google G Suite in their attacks.